Skip to content

Documentation of az pipelines release definition list --artifact-source-id parameter should describe --artifact-type as required #28081

Open

Description

Describe the bug

I wanted to list all the release definitions that use a specific build artifact. My first attempt was to use the command

az pipelines release definition list --org <OrgUrl> --project <Project> --artifact-source-id "<project guid>:<build definition id>"

However, this still lists all release definitions in the project. I discovered that specifying --artifact-type build gets the desired behavior. The docs should be updated to make this clearer.

Related command

az pipelines release definition list --org --project --artifact-source-id ":"

Errors

N/A

Issue script & Debug output

DEBUG: cli.knack.cli: Command arguments: ['pipelines', 'release', 'definition', 'list', '--org', '', '--project', '', '--artifact-source-id', ':1436', '--debug']
DEBUG: cli.knack.cli: init debug log:
Cannot enable color.
DEBUG: cli.knack.cli: Event: Cli.PreExecute []
DEBUG: cli.knack.cli: Event: CommandParser.OnGlobalArgumentsCreate [<function CLILogging.on_global_arguments at 0x0000026AC6373560>, <function OutputProducer.on_global_arguments at 0x0000026AC64F5C60>, <function CLIQuery.on_global_arguments at 0x0000026AC65237E0>]
DEBUG: cli.knack.cli: Event: CommandInvoker.OnPreCommandTableCreate []
DEBUG: cli.azure.cli.core: Modules found from index for 'pipelines': ['azext_devops']
DEBUG: cli.azure.cli.core: Loading command modules:
DEBUG: cli.azure.cli.core: Name Load Time Groups Commands
DEBUG: cli.azure.cli.core: Total (0) 0.000 0 0
DEBUG: cli.azure.cli.core: These extensions are not installed and will be skipped: ['azext_ai_examples', 'azext_next']
DEBUG: cli.azure.cli.core: Loading extensions:
DEBUG: cli.azure.cli.core: Name Load Time Groups Commands Directory
DEBUG: cli.azure.cli.core: azure-devops 0.116 60 192 C:\Users\brian.baker2.azure\cliextensions\azure-devops
DEBUG: cli.azure.cli.core: Total (1) 0.116 60 192
DEBUG: cli.azure.cli.core: Loaded 60 groups, 192 commands.
DEBUG: cli.azure.cli.core: Found a match in the command table.
DEBUG: cli.azure.cli.core: Raw command : pipelines release definition list
DEBUG: cli.azure.cli.core: Command table: pipelines release definition list
DEBUG: cli.knack.cli: Event: CommandInvoker.OnPreCommandTableTruncate [<function AzCliLogging.init_command_file_logging at 0x0000026AC9485E40>]
DEBUG: cli.azure.cli.core.azlogging: metadata file logging enabled - writing logs to 'C:\Users\brian.baker2.azure\commands\2023-12-21.10-25-05.pipelines_release_definition_list.9220.log'.
INFO: az_command_data_logger: command args: pipelines release definition list --org {} --project {} --artifact-source-id {} --debug
DEBUG: cli.knack.cli: Event: CommandInvoker.OnPreArgumentLoad [<function register_global_subscription_argument..add_subscription_parameter at 0x0000026AC94C2160>]
DEBUG: cli.knack.cli: Event: CommandInvoker.OnPostArgumentLoad []
DEBUG: cli.knack.cli: Event: CommandInvoker.OnPostCommandTableCreate [<function register_ids_argument..add_ids_arguments at 0x0000026AC94E02C0>, <function register_cache_arguments..add_cache_arguments at 0x0000026AC94E0400>]
DEBUG: cli.knack.cli: Event: CommandInvoker.OnCommandTableLoaded []
DEBUG: cli.knack.cli: Event: CommandInvoker.OnPreParseArgs []
DEBUG: cli.knack.cli: Event: CommandInvoker.OnPostParseArgs [<function OutputProducer.handle_output_argument at 0x0000026AC64F5D00>, <function CLIQuery.handle_query_parameter at 0x0000026AC6523880>, <function register_ids_argument..parse_ids_arguments at 0x0000026AC94E0360>, <function DevCommandsLoader.post_parse_args at 0x0000026AC95151C0>]
INFO: az_command_data_logger: extension name: azure-devops
INFO: az_command_data_logger: extension version: 0.26.0
DEBUG: cli.azext_devops.dev.common._credentials: Getting credential: azdevops-cli:
INFO: keyring.backend: Loading KWallet
INFO: keyring.backend: Loading SecretService
INFO: keyring.backend: Loading Windows
DEBUG: win32ctypes.core.cffi: Loaded cffi backend
INFO: keyring.backend: Loading chainer
INFO: keyring.backend: Loading macOS
DEBUG: cli.azext_devops.dev.common.credential_store: Keyring backend : keyring.backends.Windows.WinVaultKeyring (priority: 5)
DEBUG: cli.azext_devops.dev.common.services: PAT is present which can be used against this instance
DEBUG: cli.azure.cli.core: Current cloud config:
AzureCloud
DEBUG: cli.azext_devops.dev.common.services: trying to get token (temp) for tenant and user brian.baker2@openlane.com
DEBUG: cli.azure.cli.core.auth.persistence: build_persistence: location='C:\Users\brian.baker2\.azure\msal_token_cache.bin', encrypt=True
DEBUG: cli.azure.cli.core.auth.binary_cache: load: C:\Users\brian.baker2.azure\msal_http_cache.bin
DEBUG: urllib3.util.retry: Converted retries value: 1 -> Retry(total=1, connect=None, read=None, redirect=None, status=None)
DEBUG: msal.authority: openid_config = {'token_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/token', 'token_endpoint_auth_methods_supported': ['client_secret_post', 'private_key_jwt', 'client_secret_basic'], 'jwks_uri': 'https://login.microsoftonline.com//discovery/v2.0/keys', 'response_modes_supported': ['query', 'fragment', 'form_post'], 'subject_types_supported': ['pairwise'], 'id_token_signing_alg_values_supported': ['RS256'], 'response_types_supported': ['code', 'id_token', 'code id_token', 'id_token token'], 'scopes_supported': ['openid', 'profile', 'email', 'offline_access'], 'issuer': 'https://login.microsoftonline.com//v2.0', 'request_uri_parameter_supported': False, 'userinfo_endpoint': 'https://graph.microsoft.com/oidc/userinfo', 'authorization_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/authorize', 'device_authorization_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/devicecode', 'http_logout_supported': True, 'frontchannel_logout_supported': True, 'end_session_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/logout', 'claims_supported': ['sub', 'iss', 'cloud_instance_name', 'cloud_instance_host_name', 'cloud_graph_host_name', 'msgraph_host', 'aud', 'exp', 'iat', 'auth_time', 'acr', 'nonce', 'preferred_username', 'name', 'tid', 'ver', 'at_hash', 'c_hash', 'email'], 'kerberos_endpoint': 'https://login.microsoftonline.com//kerberos', 'tenant_region_scope': 'NA', 'cloud_instance_name': 'microsoftonline.com', 'cloud_graph_host_name': 'graph.windows.net', 'msgraph_host': 'graph.microsoft.com', 'rbac_url': 'https://pas.windows.net'}
DEBUG: msal.application: Broker enabled? False
DEBUG: cli.azure.cli.core.auth.msal_authentication: UserCredential.get_token: scopes=('499b84ac-1321-427f-aa17-267ca6975798/.default',), claims=None, kwargs={}
DEBUG: msal.application: Cache hit an AT
DEBUG: msal.telemetry: Generate or reuse correlation_id: 361b5095-0dce-4839-abac-cf8be4d945fb
DEBUG: cli.azext_devops.dev.common.services: instance recieved in validate_token_for_instance
DEBUG: cli.azext_devops.dev.common.services: instance processed in validate_token_for_instance
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk._file_cache: Loading cache file: C:\Users\brian.baker2.azure-devops\python-sdk\cache\resources.json
DEBUG: azext_devops.devops_sdk._file_cache: attempting to read file C:\Users\brian.baker2.azure-devops\python-sdk\cache\resources.json as utf-8-sig
DEBUG: azext_devops.devops_sdk.connection: File cache hit for resources on:
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk._file_cache: Loading cache file: C:\Users\brian.baker2.azure-devops\python-sdk\cache\options.json
DEBUG: azext_devops.devops_sdk._file_cache: attempting to read file C:\Users\brian.baker2.azure-devops\python-sdk\cache\options.json as utf-8-sig
DEBUG: azext_devops.devops_sdk.client: File cache hit for options on: https://.visualstudio.com
DEBUG: azext_devops.devops_sdk.client: Route template: _apis/{resource}/{*projectId}
DEBUG: azext_devops.devops_sdk.client: Api version '5.0'
DEBUG: azext_devops.devops_sdk.client: GET https://.visualstudio.com/_apis/projects?stateFilter=all&$top=1&$skip=0
DEBUG: azext_devops.devops_sdk.client: Request content: None
DEBUG: msrest.universal_http: Configuring redirects: allow=True, max=30
DEBUG: msrest.universal_http: Configuring request: timeout=100, verify=True, cert=None
DEBUG: msrest.universal_http: Configuring proxies: ''
DEBUG: msrest.universal_http: Evaluate proxies against ENV settings: True
DEBUG: urllib3.connectionpool: Starting new HTTPS connection (1): .visualstudio.com:443
DEBUG: urllib3.connectionpool: https://.visualstudio.com:443 "GET /_apis/projects?stateFilter=all&$top=1&$skip=0 HTTP/1.1" 401 343
DEBUG: azext_devops.devops_sdk.client: Response content: b'{"$id":"1","innerException":null,"message":"TF400813: The user '' is not authorized to access this resource.","typeName":"Microsoft.TeamFoundation.Framework.Server.UnauthorizedRequestException, Microsoft.TeamFoundation.Framework.Server","typeKey":"UnauthorizedRequestException","errorCode":0,"eventId":3000}'
DEBUG: msrest.exceptions: TF400813: The user '' is not authorized to access this resource.
DEBUG: cli.azext_devops.dev.common.services: TF400813: The user '' is not authorized to access this resource.
Traceback (most recent call last):
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\dev\common\services.py", line 93, in validate_token_for_instance
core_client.get_projects(state_filter='all', top=1, skip=0)
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\v5_0\core\core_client.py", line 140, in get_projects
response = self._send(http_method='GET',
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 90, in _send
response = self._send_request(request=request, headers=headers, content=content, media_type=media_type)
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 54, in _send_request
self._handle_error(request, response)
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 233, in _handle_error
raise AzureDevOpsServiceError(wrapped_exception)
azext_devops.devops_sdk.exceptions.AzureDevOpsServiceError: TF400813: The user '' is not authorized to access this resource.
DEBUG: cli.azext_devops.dev.common.services: Failed to connect using provided credentials
DEBUG: cli.azext_devops.dev.common.services: invalid token obtained for tenant
DEBUG: cli.azext_devops.dev.common.services: trying to get token (temp) for tenant and user brian.baker2@karglobal.com
DEBUG: urllib3.util.retry: Converted retries value: 1 -> Retry(total=1, connect=None, read=None, redirect=None, status=None)
DEBUG: msal.authority: openid_config = {'token_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/token', 'token_endpoint_auth_methods_supported': ['client_secret_post', 'private_key_jwt', 'client_secret_basic'], 'jwks_uri': 'https://login.microsoftonline.com//discovery/v2.0/keys', 'response_modes_supported': ['query', 'fragment', 'form_post'], 'subject_types_supported': ['pairwise'], 'id_token_signing_alg_values_supported': ['RS256'], 'response_types_supported': ['code', 'id_token', 'code id_token', 'id_token token'], 'scopes_supported': ['openid', 'profile', 'email', 'offline_access'], 'issuer': 'https://login.microsoftonline.com//v2.0', 'request_uri_parameter_supported': False, 'userinfo_endpoint': 'https://graph.microsoft.com/oidc/userinfo', 'authorization_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/authorize', 'device_authorization_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/devicecode', 'http_logout_supported': True, 'frontchannel_logout_supported': True, 'end_session_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/logout', 'claims_supported': ['sub', 'iss', 'cloud_instance_name', 'cloud_instance_host_name', 'cloud_graph_host_name', 'msgraph_host', 'aud', 'exp', 'iat', 'auth_time', 'acr', 'nonce', 'preferred_username', 'name', 'tid', 'ver', 'at_hash', 'c_hash', 'email'], 'kerberos_endpoint': 'https://login.microsoftonline.com//kerberos', 'tenant_region_scope': 'NA', 'cloud_instance_name': 'microsoftonline.com', 'cloud_graph_host_name': 'graph.windows.net', 'msgraph_host': 'graph.microsoft.com', 'rbac_url': 'https://pas.windows.net'}
DEBUG: msal.application: Broker enabled? False
DEBUG: cli.azure.cli.core.auth.msal_authentication: UserCredential.get_token: scopes=('499b84ac-1321-427f-aa17-267ca6975798/.default',), claims=None, kwargs={}
DEBUG: msal.application: Cache hit an AT
DEBUG: msal.telemetry: Generate or reuse correlation_id: 1b1fb946-5655-4c2e-8994-70d481c01788
DEBUG: cli.azext_devops.dev.common.services: instance recieved in validate_token_for_instance
DEBUG: cli.azext_devops.dev.common.services: instance processed in validate_token_for_instance
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk.connection: File cache hit for resources on:
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk.client: Route template: _apis/{resource}/{*projectId}
DEBUG: azext_devops.devops_sdk.client: Api version '5.0'
DEBUG: azext_devops.devops_sdk.client: GET https://.visualstudio.com/_apis/projects?stateFilter=all&$top=1&$skip=0
DEBUG: azext_devops.devops_sdk.client: Request content: None
DEBUG: msrest.universal_http: Configuring redirects: allow=True, max=30
DEBUG: msrest.universal_http: Configuring request: timeout=100, verify=True, cert=None
DEBUG: msrest.universal_http: Configuring proxies: ''
DEBUG: msrest.universal_http: Evaluate proxies against ENV settings: True
DEBUG: urllib3.connectionpool: Starting new HTTPS connection (1): .visualstudio.com:443
DEBUG: urllib3.connectionpool: https://.visualstudio.com:443 "GET /_apis/projects?stateFilter=all&$top=1&$skip=0 HTTP/1.1" 401 343
DEBUG: azext_devops.devops_sdk.client: Response content: b'{"$id":"1","innerException":null,"message":"TF400813: The user '' is not authorized to access this resource.","typeName":"Microsoft.TeamFoundation.Framework.Server.UnauthorizedRequestException, Microsoft.TeamFoundation.Framework.Server","typeKey":"UnauthorizedRequestException","errorCode":0,"eventId":3000}'
DEBUG: msrest.exceptions: TF400813: The user '' is not authorized to access this resource.
DEBUG: cli.azext_devops.dev.common.services: TF400813: The user '' is not authorized to access this resource.
Traceback (most recent call last):
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\dev\common\services.py", line 93, in validate_token_for_instance
core_client.get_projects(state_filter='all', top=1, skip=0)
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\v5_0\core\core_client.py", line 140, in get_projects
response = self._send(http_method='GET',
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 90, in _send
response = self._send_request(request=request, headers=headers, content=content, media_type=media_type)
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 54, in _send_request
self._handle_error(request, response)
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 233, in _handle_error
raise AzureDevOpsServiceError(wrapped_exception)
azext_devops.devops_sdk.exceptions.AzureDevOpsServiceError: TF400813: The user '' is not authorized to access this resource.
DEBUG: cli.azext_devops.dev.common.services: Failed to connect using provided credentials
DEBUG: cli.azext_devops.dev.common.services: invalid token obtained for tenant
DEBUG: cli.azext_devops.dev.common.services: trying to get token (temp) for tenant and user brian.baker2@.com
DEBUG: urllib3.util.retry: Converted retries value: 1 -> Retry(total=1, connect=None, read=None, redirect=None, status=None)
DEBUG: msal.authority: openid_config = {'token_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/token', 'token_endpoint_auth_methods_supported': ['client_secret_post', 'private_key_jwt', 'client_secret_basic'], 'jwks_uri': 'https://login.microsoftonline.com//discovery/v2.0/keys', 'response_modes_supported': ['query', 'fragment', 'form_post'], 'subject_types_supported': ['pairwise'], 'id_token_signing_alg_values_supported': ['RS256'], 'response_types_supported': ['code', 'id_token', 'code id_token', 'id_token token'], 'scopes_supported': ['openid', 'profile', 'email', 'offline_access'], 'issuer': 'https://login.microsoftonline.com//v2.0', 'request_uri_parameter_supported': False, 'userinfo_endpoint': 'https://graph.microsoft.com/oidc/userinfo', 'authorization_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/authorize', 'device_authorization_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/devicecode', 'http_logout_supported': True, 'frontchannel_logout_supported': True, 'end_session_endpoint': 'https://login.microsoftonline.com//oauth2/v2.0/logout', 'claims_supported': ['sub', 'iss', 'cloud_instance_name', 'cloud_instance_host_name', 'cloud_graph_host_name', 'msgraph_host', 'aud', 'exp', 'iat', 'auth_time', 'acr', 'nonce', 'preferred_username', 'name', 'tid', 'ver', 'at_hash', 'c_hash', 'email'], 'kerberos_endpoint': 'https://login.microsoftonline.com//kerberos', 'tenant_region_scope': 'NA', 'cloud_instance_name': 'microsoftonline.com', 'cloud_graph_host_name': 'graph.windows.net', 'msgraph_host': 'graph.microsoft.com', 'rbac_url': 'https://pas.windows.net'}
DEBUG: msal.application: Broker enabled? False
DEBUG: cli.azure.cli.core.auth.msal_authentication: UserCredential.get_token: scopes=('499b84ac-1321-427f-aa17-267ca6975798/.default',), claims=None, kwargs={}
DEBUG: msal.application: Cache hit an AT
DEBUG: msal.telemetry: Generate or reuse correlation_id: 240d31bd-4940-4507-b90d-a2d59fda49de
DEBUG: cli.azext_devops.dev.common.services: instance recieved in validate_token_for_instance
DEBUG: cli.azext_devops.dev.common.services: instance processed in validate_token_for_instance
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk.connection: File cache hit for resources on:
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk.client: Route template: _apis/{resource}/{*projectId}
DEBUG: azext_devops.devops_sdk.client: Api version '5.0'
DEBUG: azext_devops.devops_sdk.client: GET https://.visualstudio.com/_apis/projects?stateFilter=all&$top=1&$skip=0
DEBUG: azext_devops.devops_sdk.client: Request content: None
DEBUG: msrest.universal_http: Configuring redirects: allow=True, max=30
DEBUG: msrest.universal_http: Configuring request: timeout=100, verify=True, cert=None
DEBUG: msrest.universal_http: Configuring proxies: ''
DEBUG: msrest.universal_http: Evaluate proxies against ENV settings: True
DEBUG: urllib3.connectionpool: Starting new HTTPS connection (1): .visualstudio.com:443
DEBUG: urllib3.connectionpool: https://.visualstudio.com:443 "GET /_apis/projects?stateFilter=all&$top=1&$skip=0 HTTP/1.1" 401 343
DEBUG: azext_devops.devops_sdk.client: Response content: b'{"$id":"1","innerException":null,"message":"TF400813: The user '' is not authorized to access this resource.","typeName":"Microsoft.TeamFoundation.Framework.Server.UnauthorizedRequestException, Microsoft.TeamFoundation.Framework.Server","typeKey":"UnauthorizedRequestException","errorCode":0,"eventId":3000}'
DEBUG: msrest.exceptions: TF400813: The user '' is not authorized to access this resource.
DEBUG: cli.azext_devops.dev.common.services: TF400813: The user '' is not authorized to access this resource.
Traceback (most recent call last):
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\dev\common\services.py", line 93, in validate_token_for_instance
core_client.get_projects(state_filter='all', top=1, skip=0)
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\v5_0\core\core_client.py", line 140, in get_projects
response = self._send(http_method='GET',
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 90, in _send
response = self._send_request(request=request, headers=headers, content=content, media_type=media_type)
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 54, in _send_request
self._handle_error(request, response)
File "C:\Users\brian.baker2.azure\cliextensions\azure-devops\azext_devops\devops_sdk\client.py", line 233, in _handle_error
raise AzureDevOpsServiceError(wrapped_exception)
azext_devops.devops_sdk.exceptions.AzureDevOpsServiceError: TF400813: The user '' is not authorized to access this resource.
DEBUG: cli.azext_devops.dev.common.services: Failed to connect using provided credentials
DEBUG: cli.azext_devops.dev.common.services: invalid token obtained for tenant
DEBUG: cli.azext_devops.dev.common._credentials: Getting credential: azdevops-cli:
DEBUG: cli.azext_devops.dev.common.credential_store: Keyring backend : keyring.backends.Windows.WinVaultKeyring (priority: 5)
INFO: cli.azext_devops.dev.common.services: Creating connection with personal access token.
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: cli.azext_devops.dev.common.telemetry: Azure devops telemetry enabled.
DEBUG: cli.azext_devops.dev.common.telemetry: Logging telemetry to azure devops server.
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk.client: File cache hit for options on:
DEBUG: azext_devops.devops_sdk.client: Route template: _apis/{area}/{resource}
DEBUG: azext_devops.devops_sdk.client: Api version '5.0-preview.1'
DEBUG: azext_devops.devops_sdk.client: POST /_apis/CustomerIntelligence/Events
DEBUG: azext_devops.devops_sdk.client: Request content: [{'area': 'AzureDevopsCli', 'feature': 'pipelines', 'properties': {'Command': 'release definition list', 'Args': 'organization project artifact_source_id', 'ShellType': 'cmd', 'IsInteractive': 'True', 'OutputType': 'json', 'OrgPresentInCommand': True, 'ProjectPresentInCommand': True, 'RepoPresentInCommand': False}}]
DEBUG: msrest.universal_http: Configuring redirects: allow=True, max=30
DEBUG: msrest.universal_http: Configuring request: timeout=100, verify=True, cert=None
DEBUG: msrest.universal_http: Configuring proxies: ''
DEBUG: msrest.universal_http: Evaluate proxies against ENV settings: True
DEBUG: urllib3.connectionpool: Starting new HTTPS connection (1): dev.azure.com:443
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk.connection: File cache hit for resources on:
DEBUG: msrest.universal_http.requests: Configuring retry: max_retries=3, backoff_factor=0.8, max_backoff=90
DEBUG: azext_devops.devops_sdk.client: File cache hit for options on: https://.vsrm.visualstudio.com
DEBUG: azext_devops.devops_sdk.client: Route template: {project}/_apis/{area}/{resource}/{definitionId}
DEBUG: azext_devops.devops_sdk.client: Api version '5.0'
DEBUG: azext_devops.devops_sdk.client: GET https://.vsrm.visualstudio.com//_apis/Release/definitions?artifactSourceId=%3A1436&queryOrder=nameAscending
DEBUG: azext_devops.devops_sdk.client: Request content: None
DEBUG: msrest.universal_http: Configuring redirects: allow=True, max=30
DEBUG: msrest.universal_http: Configuring request: timeout=100, verify=True, cert=None
DEBUG: msrest.universal_http: Configuring proxies: ''
DEBUG: msrest.universal_http: Evaluate proxies against ENV settings: True
DEBUG: urllib3.connectionpool: Starting new HTTPS connection (1): .vsrm.visualstudio.com:443
DEBUG: urllib3.connectionpool: https://dev.azure.com:443 "POST //_apis/CustomerIntelligence/Events HTTP/1.1" 204 0
DEBUG: urllib3.connectionpool: https://.vsrm.visualstudio.com:443 "GET //_apis/Release/definitions?artifactSourceId=%3A1436&queryOrder=nameAscending HTTP/1.1" 200 None
DEBUG: azext_devops.devops_sdk.client: Response content:
DEBUG: cli.knack.cli: Event: CommandInvoker.OnTransformResult [<function _resource_group_transform at 0x0000026AC94C13A0>, <function _x509_from_base64_to_hex_transform at 0x0000026AC94C1440>]
DEBUG: cli.knack.cli: Event: CommandInvoker.OnFilterResult []

DEBUG: cli.knack.cli: Event: Cli.SuccessfulExecute []
DEBUG: cli.knack.cli: Event: Cli.PostExecute [<function AzCliLogging.deinit_cmd_metadata_logging at 0x0000026AC94860C0>]
INFO: az_command_data_logger: exit code: 0
INFO: cli.main: Command ran in 10.838 seconds (init: 0.304, invoke: 10.534)
INFO: telemetry.main: Begin splitting cli events and extra events, total events: 1
INFO: telemetry.client: Accumulated 0 events. Flush the clients.
INFO: telemetry.main: Finish splitting cli events and extra events, cli events: 1
INFO: telemetry.save: Save telemetry record of length 3464 in cache
INFO: telemetry.main: Begin creating telemetry upload process.
INFO: telemetry.process: Creating upload process: "C:\Program Files\Microsoft SDKs\Azure\CLI2\python.exe C:\Program Files\Microsoft SDKs\Azure\CLI2\Lib\site-packages\azure\cli\telemetry_init_.pyc C:\Users\brian.baker2.azure"
INFO: telemetry.process: Return from creating process
INFO: telemetry.main: Finish creating telemetry upload process.

Expected behavior

Only releases definitions for the specified artifact should be listed.

Environment Summary

azure-cli 2.55.0

core 2.55.0
telemetry 1.1.0

Extensions:
azure-devops 0.26.0

Dependencies:
msal 1.24.0b2
azure-mgmt-resource 23.1.0b2

Python location 'C:\Program Files\Microsoft SDKs\Azure\CLI2\python.exe'
Extensions directory 'C:\Users\brian.baker2.azure\cliextensions'

Python (Windows) 3.11.5 (tags/v3.11.5:cce6ba9, Aug 24 2023, 14:38:34) [MSC v.1936 64 bit (AMD64)]

Legal docs and information: aka.ms/AzureCliLegal

Your CLI is up-to-date.

Additional context

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Metadata

Assignees

No one assigned

    Labels

    Auto-AssignAuto assign by botDevOpsPipelinesService AttentionThis issue is responsible by Azure service team.bugThis issue requires a change to an existing behavior in the product in order to be resolved.customer-reportedIssues that are reported by GitHub users external to the Azure organization.

    Type

    No type

    Projects

    No projects

    Milestone

    No milestone

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions